Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-3821

Published: 27 March 2019

A flaw was found in the way civetweb frontend was handling requests for ceph RGW server with SSL enabled. An unauthenticated attacker could create multiple connections to ceph RADOS gateway to exhaust file descriptors for ceph-radosgw service resulting in a remote denial of service.

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
ceph
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(12.2.11-0ubuntu0.18.04.2)
cosmic
Released (13.2.4+dfsg1-0ubuntu0.18.10.2)
disco
Released (13.2.4+dfsg1-0ubuntu2.1)
trusty Not vulnerable

upstream Needs triage

xenial Not vulnerable
(10.2.11-0ubuntu0.16.04.1)
Patches:
upstream: https://github.com/ceph/civetweb/commit/8fba7751f61a20158fedc3fc69684e9fe8cd0dce

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H